Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    24-05-2024 20:02

General

  • Target

    b670a030d9df6e182a5a60217935c0e951b6326df75ea04ed575d8fe6ec95601.exe

  • Size

    716KB

  • MD5

    ed7ad480d60d0e5788e20bbdc292643e

  • SHA1

    704ffc256ecfa1ea9d11811ffab5e5bb5e21ca84

  • SHA256

    b670a030d9df6e182a5a60217935c0e951b6326df75ea04ed575d8fe6ec95601

  • SHA512

    d77366c4f056148948f0f711935aaf95e647e9d85b3c562eafe5187834adb87e7f7c405dd35a8782d61eb1a503197d21e020577a26675c2f9eba45a25132725c

  • SSDEEP

    12288:w3nDE3q0eoovfMB0jF5oWmOXIGVSgy2a5+ISFdGg481OIJQ8neK:w343qjoic4FhmO4oSbUFDbOIJ

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test2/get.php

Attributes
  • extension

    .vehu

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0872PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 15 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b670a030d9df6e182a5a60217935c0e951b6326df75ea04ed575d8fe6ec95601.exe
    "C:\Users\Admin\AppData\Local\Temp\b670a030d9df6e182a5a60217935c0e951b6326df75ea04ed575d8fe6ec95601.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3196
    • C:\Users\Admin\AppData\Local\Temp\b670a030d9df6e182a5a60217935c0e951b6326df75ea04ed575d8fe6ec95601.exe
      "C:\Users\Admin\AppData\Local\Temp\b670a030d9df6e182a5a60217935c0e951b6326df75ea04ed575d8fe6ec95601.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2128
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\17d991ae-3f0e-4214-ab71-1276d61c4527" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:1436
      • C:\Users\Admin\AppData\Local\Temp\b670a030d9df6e182a5a60217935c0e951b6326df75ea04ed575d8fe6ec95601.exe
        "C:\Users\Admin\AppData\Local\Temp\b670a030d9df6e182a5a60217935c0e951b6326df75ea04ed575d8fe6ec95601.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4592
        • C:\Users\Admin\AppData\Local\Temp\b670a030d9df6e182a5a60217935c0e951b6326df75ea04ed575d8fe6ec95601.exe
          "C:\Users\Admin\AppData\Local\Temp\b670a030d9df6e182a5a60217935c0e951b6326df75ea04ed575d8fe6ec95601.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2636

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    7bb5a14437331aad24915a3d8546fbc1

    SHA1

    9a5570c07af0c0cde02858f61e1c7094f5a70f38

    SHA256

    42397d9f3c8164d4cef19fc169d7bcea77a3ea7e9bcb8cfa7db2ff0bbd3a7e00

    SHA512

    a2333a078be981eafe3f666ff3944cd3b28279a9da99f354014d81d80e98a0effabff2a8f5ab5fba61f7de9e49e2af3112dda6b28678192a1d80d2ca22004f13

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    e15ab5686ac85d9b8ce755e2ed4027c9

    SHA1

    ecc4a99a5dff9fb790fbc2bfcf1a203b68700da9

    SHA256

    749c0b2acddce0d124199aea24e0eb7b50591c1872370c0d58e6b7091453ad71

    SHA512

    38d5f791fb234dfc4c34fea2503301b694a919c00dd3f16c60db6f04d2672aafc7dd6139f7f5c615febbcc0e4aeec14ce35ff90d159cf89cff34d3fdef3404de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    66d2336c3a7b7809bd477c854aad6679

    SHA1

    a74ae8425f16788a1a4c5e8dd6e1cbce2d8cb1ed

    SHA256

    d018728d48ce91931e357f5cc16541c92dd93849d4a93c15f97bdc542f37efe9

    SHA512

    6db8d8069ba4bbd0aa5d06eebbc6d2dbdce219a0fd0eb34bdae10c36889d8ea54730c52479d830f4e5a65e1f9dec60b8fd8fb7693f7f4f983db14d03476ac487

  • C:\Users\Admin\AppData\Local\17d991ae-3f0e-4214-ab71-1276d61c4527\b670a030d9df6e182a5a60217935c0e951b6326df75ea04ed575d8fe6ec95601.exe
    Filesize

    716KB

    MD5

    ed7ad480d60d0e5788e20bbdc292643e

    SHA1

    704ffc256ecfa1ea9d11811ffab5e5bb5e21ca84

    SHA256

    b670a030d9df6e182a5a60217935c0e951b6326df75ea04ed575d8fe6ec95601

    SHA512

    d77366c4f056148948f0f711935aaf95e647e9d85b3c562eafe5187834adb87e7f7c405dd35a8782d61eb1a503197d21e020577a26675c2f9eba45a25132725c

  • memory/2128-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2128-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2128-19-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2128-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2128-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2636-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2636-22-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2636-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2636-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2636-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2636-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2636-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2636-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2636-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3196-2-0x0000000004AC0000-0x0000000004BDB000-memory.dmp
    Filesize

    1.1MB

  • memory/3196-1-0x0000000004A20000-0x0000000004ABF000-memory.dmp
    Filesize

    636KB